CN112800446A - Safe decentralized application hosting method - Google Patents

Safe decentralized application hosting method Download PDF

Info

Publication number
CN112800446A
CN112800446A CN202110100834.XA CN202110100834A CN112800446A CN 112800446 A CN112800446 A CN 112800446A CN 202110100834 A CN202110100834 A CN 202110100834A CN 112800446 A CN112800446 A CN 112800446A
Authority
CN
China
Prior art keywords
server
decentralized application
encryption
user
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110100834.XA
Other languages
Chinese (zh)
Inventor
吴啸
张舒艺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Pure White Matrix Technology Co ltd
Original Assignee
Nanjing Pure White Matrix Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Pure White Matrix Technology Co ltd filed Critical Nanjing Pure White Matrix Technology Co ltd
Priority to CN202110100834.XA priority Critical patent/CN112800446A/en
Publication of CN112800446A publication Critical patent/CN112800446A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention provides a safe decentralized application hosting method, and relates to the technical field of block chains. The safe decentralized application hosting method comprises the following specific steps: s1, a user marks a privacy part of a computational process of decentralized application and performs homomorphic encryption; s2, the encrypted calculation process is deployed to a hosting server in a binary mode by a user, and TLS end-to-end encryption is adopted in the deployment process; s3, the escrow server executes the homomorphic encrypted calculation process, and the whole process does not expose any information to the server owner; s4, the information communication between the server and an external network adopts a TLS end-to-end encryption mode; and S5, adopting static encryption for server data storage. The whole-process encryption and safety of data are guaranteed through code deployment, operation, data storage and network transmission, the condition that decentralized application data are leaked in the hosting process is effectively avoided, the safety of user privacy data is guaranteed, and the method is worthy of being widely popularized.

Description

Safe decentralized application hosting method
Technical Field
The invention relates to the technical field of block chains, in particular to a safe decentralized application hosting method.
Background
A decentralized application (Dapp) generally refers to an application that runs on a distributed network, where participants' information is secured (and possibly anonymous) and decentralized from person to person through network nodes. From the > etherhouse's perspective, it is a transaction protocol, a contract or set of contracts, executed according to conditions set on the blockchain. The definition they consider stricter to Dapp is provided in the collaborative white paper, in their view, Dapp must have three features-applications must be open-sourced, most tokens issued by Dapp run autonomously rather than under the control of an entity, all data and records must be kept encrypted on a public and decentralized block chain; the application must generate tokens through a standard algorithm or set of criteria, and some or all of the tokens may be dispensed at the beginning of the operation. These tokens must be used according to the needs of the application, and any user offering the contribution should be rewarded with the tokens paid by the application; the application can improve and adjust its own protocol based on market feedback, but all changes must be agreed upon by most of its users. However, in general, the exact technical view of each blockchain entry for the composition conditions of the decentralized application may vary somewhat.
The decentralized application sometimes inevitably needs a background service to execute a part of a computing process, when a background is a cloud server, an effective method is not available for keeping secrecy of a privacy part in the computing process in most cases, and therefore, a novel safe decentralized application hosting method is provided.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides a safe decentralized application hosting method, which solves the problem that a background service is inevitably required to execute a part of a computing process sometimes by decentralized application, and when a background is a cloud server, an effective method is not available for keeping the privacy part in the computing process secret.
(II) technical scheme
In order to achieve the purpose, the invention is realized by the following technical scheme: a safe decentralized application hosting method comprises the following specific steps:
s1, a user marks a privacy part of a computational process of decentralized application and performs homomorphic encryption;
s2, the encrypted calculation process is deployed to a hosting server in a binary mode by a user, and TLS end-to-end encryption is adopted in the deployment process;
s3, the escrow server executes the homomorphic encrypted calculation process, and the whole process does not expose any information to the server owner;
s4, the information communication between the server and an external network adopts a TLS end-to-end encryption mode;
s5, server data storage adopts static encryption;
s6, the user or others can perform data query only by logging in the database through the private key.
Preferably, the privacy part in S1 includes a calculation method, data information, client privacy, system code and user privacy.
Preferably, the hosting server in S3 is only responsible for the daily operation of the execution of the computing process, and does not involve any other related service.
Preferably, the external networks in S4 include, for example, an ethernet decentralized network, a Twi tter decentralized network, and a Facebook decentralized network.
Preferably, the server data storage in S5 includes a client data update, new client information, a system data update, and a system code repair.
(III) advantageous effects
The invention provides a safe decentralized application hosting method. The method has the following beneficial effects:
1. according to the safe decentralized application hosting method, by adopting a privacy protection mode of various combined encryption, when any cloud executes a computing process on the server, the whole operation process does not expose any information to a server owner, so that privacy in the computing process is effectively kept secret, and the working efficiency is greatly improved.
2. According to the safe decentralized application hosting method, the whole-process encryption and safety of data are guaranteed through code deployment, operation, data storage and network transmission, the condition that decentralized application data privacy is revealed in the hosting process is effectively avoided, and the safety of user privacy data is guaranteed, so that the integral operation efficiency is greatly improved, and the safe decentralized application hosting method is worth being widely popularized.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example (b):
the embodiment of the invention provides a safe decentralized application hosting method, which comprises the following specific steps:
s1, a user marks a privacy part of a computational process of decentralized application and performs homomorphic encryption;
s2, the encrypted calculation process is deployed to a hosting server in a binary mode by a user, and TLS end-to-end encryption is adopted in the deployment process;
s3, the escrow server executes the homomorphic encrypted calculation process, and the whole process does not expose any information to the server owner;
s4, the information communication between the server and an external network adopts a TLS end-to-end encryption mode;
s5, server data storage adopts static encryption;
s6, the user or others can perform data query only by logging in the database through the private key.
The method has the advantages that the database login is carried out in a private key login query mode, so that the situation that relevant data are stolen when a trusteeship server logs in the database during the execution of a calculation process can be prevented, the integral privacy protection performance of the decentralized application can be improved, the situation that data privacy of the decentralized application is leaked in the trusteeship process is effectively avoided, the safety of user privacy data is guaranteed, and the whole-process encryption and safety of the data are guaranteed through code deployment, operation, data storage and network transmission.
The privacy part in the S1 comprises a calculation mode, data information, client privacy, a system code and user privacy, wherein the calculation mode, the data information, the client privacy, the system code and the user privacy are important privacy information which needs to be kept secret by a user, once leakage occurs, huge loss is easily caused, and meanwhile, loss is easily caused to the client due to leakage of client data and information.
The hosting server in the S3 is only responsible for the daily operation of the execution of the computing process, and does not relate to any other related service, and by delegating the daily operation of the execution of the computing process to the hosting server for operation and not relating to any other related service, leakage of user information due to intervention related to other services can be effectively prevented.
The external networks in S4 include, for example, an ethernet decentralized network, a Twitter decentralized network, and a Facebook decentralized network.
The server data store in S5 includes the client data update, the new client information, the system data update, and the system code repair.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (5)

1. A secure decentralized application hosting method, characterized by: the method comprises the following specific steps:
s1, a user marks a privacy part of a computational process of decentralized application and performs homomorphic encryption;
s2, the encrypted calculation process is deployed to a hosting server in a binary mode by a user, and TLS end-to-end encryption is adopted in the deployment process;
s3, the escrow server executes the homomorphic encrypted calculation process, and the whole process does not expose any information to the server owner;
s4, the information communication between the server and an external network adopts a TLS end-to-end encryption mode;
s5, server data storage adopts static encryption;
s6, the user or others can perform data query only by logging in the database through the private key.
2. A secure decentralized application hosting method according to claim 1, characterized in that: the privacy part of S1 includes computing mode, data information, client privacy, system code and user privacy.
3. A secure decentralized application hosting method according to claim 1, characterized in that: the hosting server in S3 is only responsible for the daily operation of the execution of the computing process, and does not involve any other related services.
4. A secure decentralized application hosting method according to claim 1, characterized in that: the external networks in S4 include, for example, an ethernet decentralized network, a Twitter decentralized network, and a Facebook decentralized network.
5. A secure decentralized application hosting method according to claim 1, characterized in that: the server data storage in S5 includes the client data update, the new client information, the system data update, and the system code repair.
CN202110100834.XA 2021-01-26 2021-01-26 Safe decentralized application hosting method Pending CN112800446A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110100834.XA CN112800446A (en) 2021-01-26 2021-01-26 Safe decentralized application hosting method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110100834.XA CN112800446A (en) 2021-01-26 2021-01-26 Safe decentralized application hosting method

Publications (1)

Publication Number Publication Date
CN112800446A true CN112800446A (en) 2021-05-14

Family

ID=75811685

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110100834.XA Pending CN112800446A (en) 2021-01-26 2021-01-26 Safe decentralized application hosting method

Country Status (1)

Country Link
CN (1) CN112800446A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109313753A (en) * 2016-04-01 2019-02-05 摩根大通国家银行 For providing the system and method for data-privacy in privately owned distributed account book
CN109936569A (en) * 2019-02-21 2019-06-25 领信智链(北京)科技有限公司 A kind of decentralization digital identity login management system based on ether mill block chain
CN110009494A (en) * 2019-03-18 2019-07-12 阿里巴巴集团控股有限公司 A kind of method and device monitoring the transaction content in block chain
CN110264195A (en) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 It is marked and transaction, the receipt storage method of user type and node in conjunction with code
US20200151815A1 (en) * 2018-06-28 2020-05-14 HodlPal, Inc. Systems and methods for a hybrid social trading platform
CN111259455A (en) * 2020-01-15 2020-06-09 厦门顺势共识信息科技有限公司 Block chain private key escrow method and system
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109313753A (en) * 2016-04-01 2019-02-05 摩根大通国家银行 For providing the system and method for data-privacy in privately owned distributed account book
US20200151815A1 (en) * 2018-06-28 2020-05-14 HodlPal, Inc. Systems and methods for a hybrid social trading platform
CN109936569A (en) * 2019-02-21 2019-06-25 领信智链(北京)科技有限公司 A kind of decentralization digital identity login management system based on ether mill block chain
CN110009494A (en) * 2019-03-18 2019-07-12 阿里巴巴集团控股有限公司 A kind of method and device monitoring the transaction content in block chain
CN110264195A (en) * 2019-05-20 2019-09-20 阿里巴巴集团控股有限公司 It is marked and transaction, the receipt storage method of user type and node in conjunction with code
CN111259455A (en) * 2020-01-15 2020-06-09 厦门顺势共识信息科技有限公司 Block chain private key escrow method and system
CN111310225A (en) * 2020-01-17 2020-06-19 北京众信易保科技有限公司 Method and system for decentralized privacy data authorization based on block chain

Similar Documents

Publication Publication Date Title
CN112016105B (en) Chain uplink and downlink data sharing method based on distributed prediction machine and homomorphic encryption
CN109918878B (en) Industrial Internet of things equipment identity authentication and safe interaction method based on block chain
CN112818388B (en) Cloud service privacy protection credit system based on block chain
Islam et al. A review on blockchain security issues and challenges
CN109245894B (en) Distributed cloud storage system based on intelligent contracts
Li et al. Anonymous and verifiable reputation system for E-commerce platforms based on blockchain
Badsha et al. Blocynfo-share: Blockchain based cybersecurity information sharing with fine grained access control
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
CN113674077A (en) Consumption credit risk prevention method, system, equipment and storage medium
WO2024093426A1 (en) Federated machine learning-based model training method and apparatus
CN115495768A (en) Secret-related information processing method and system based on block chain and multi-party security calculation
CN112330443A (en) Public credit information system based on block chain
Homoliak et al. An air-gapped 2-factor authentication for smart-contract wallets
Yang [Retracted] Prevention of Business Risks of Internet Information Security Platforms Based on Blockchain Technology
CN114363013A (en) Supervision-friendly block chain content privacy protection system, message sending method and query method
CN113704716A (en) Application method of zero-knowledge proof in block chain data privacy calculation
CN114465730A (en) Internet of things equipment mutual authentication method and device based on block chain technology
CN112800446A (en) Safe decentralized application hosting method
Nia et al. A Novel Anonymous Cloud Architecture Design; Providing Secure Online Services and Electronic Payments
CN116866017A (en) Intelligent factory blockchain anomaly detection method
CN104618306A (en) Novel integrated mobile phone data transmission key signal encryption method
Lin et al. Research on authentication and key negotiation based on smart water environment
CN111563274B (en) Security guarantee system based on government affair big data
CN114422189A (en) Park security management system and method based on block chain technology
Chatzigiannis et al. Privacy-Enhancing Technologies for Financial Data Sharing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210514